Wireless Honeypot Trickery by Laurent Oudot last updated February 13, 2004

Size: px
Start display at page:

Download "Wireless Honeypot Trickery by Laurent Oudot last updated February 13, 2004"

Transcription

1 Wireless Honeypot Trickery by Laurent Oudot last updated February 13, 2004 Wireless technologies have spread quickly in recent years and are now widely deployed in corporate environments as well as at home. The human dependency on those technologies has increased to the point where one can find wireless devices almost everywhere, from network devices to laptops, cameras, and so on. Though these devices support standard security options and protocols useful to thwart common attacks (ciphering, authentication, etc), many kinds of attacks are still possible but are dependant on the real level of security present and the skill of the attacker. Sometimes, even in companies, blackhat people find open networks with poor or no security in place. Then they can deeply penetrate such easy targets to steal information or bounce anonymously elsewhere over the Internet. These threats come through the external physical barriers (from a parking lot, walking down the street, through windows) or inside your own environment (via zealous network seekers with PDAs or laptops, wireless cards and scanning software). This paper will introduce honeypots as a countermeasure for wireless environments (more specifically, WiFi-related technologies). So, let's prepare to feed greedy blackhat people with waves of honey to defeat our happy attackers. 1.0 Introduction to wireless honeypots The Internet is full of excellent resources that describe wireless technologies, wireless threats, wireless security offerings and honeypot technologies. This paper won't cover those points, but will instead focus on the core of the subject: wireless honeypots. In reading this paper, one can suppose you know what wireless networks are, that wireless security issues certainly exist and that there are security resources called honeypots to help mitigate this threat. We will first describe what a wireless honeypot could be, and then move on to addressing our related goals. Then we will focus on theoretical aspects and design possibilities, before looking at two easy technical examples. And before we conclude, we will introduce some of the limitations for such architectures. 2.0 Definition If you glance at the web site of Lance Spitzner, leader of the Honeynet Project, you'll read the definition of a honeypot : "A honeypot is an information system resource whose value lies in unauthorized or illicit use of that resource." [ref 1] So, a wireless honeypot could simply be a wireless resource that would wait for attackers or malevolent users to come through on your wireless infrastructure. 3.0 Goals Honeypots are still young technologies, and though wireless networks are commonly deployed in the wild, some people ask: why should we use wireless honeypots? Depending on your networks and your security needs, you might be interested in the benefits of wireless honeypots. In the blackhat community, most skilled or curious individuals enjoy penetrating wireless networks

2 because they seem to be: safe: you are not really connected while attacking and you could run away in case of detection (ex-athletes areprohibited); easy: there are still a huge number of open or non secured access points everywhere (hotspots in hotels, airports, public areas, SOHO wireless networks, etc). With very inexpensive devices now on the market the number is quickly growing; still relatively new: wireless networks are considered "fun" to attack; stealthy: it's a perfect venue for corporate hackers and evil cyber-terrorists. Such miscreants can randomly use open APs to anonymously launch attacks, worms, and so on, yet nobody will be able to catch them. Yet most of the time for managers, wireless attacks are considered less dangerous than Internet attacks because the attackers have to be physically near the network devices. Many believe that this happens infrequently, however security should really be a more serious issue in most companies -- particularly due to the relative ease with which a wireless network can be cracked. Wireless honeypots could help to reveal real statistics about such attacks on your infrastructure, such as the frequency of attacks, the attacker's skill level, his goals and methods. Wireless honepots can also help with protecting your networks while the attacker expends significant effort on fake targets; thus with honeypots blackhats will lose time in their discovery of your network. 4.0 Theory and design What can be done in a wireless environment to fool the bad guys? To answer that question, just think about the kind of threats you want to deal with and develop an action plan. 4.1 Wireless activity First, attackers will try to scan and/or listen to wireless networks, so you may be interested in sending out fake packets, asserting the presence of wireless networks (see FakeAP hereafter). Or, you may be interested in deploying fake wireless resources dedicated to some honeypot infrastructure. A very interesting option would be to simulate traffic through the waves of your honeypot, but at this time no automatic or easy-to-use public tool has been released. One could use something like automated scripts simulating network sessions between an Access Point and its clients, as we'll see below, or use tools that replay recorded packets such as tcpreplay. Folks from the French Honeynet Project sometimes use Perl scripts that automate dialogs between clients and servers with random sessions and commands. This idea was first published in June 2003 during the SSTIC in France, by students from ENSEIRB doing some research on UML and Honeypots [ref 2]. The following two examples offer such automation, generating random sessions and commands that simulate wireless traffic: #!/usr/bin/perl # initiated by Michaël HERVIEUX, Thomas MEURISSE # example of script to simulate an automatic FTP session # feel free to modify it and add random activity # launch it from your clients (use cron, etc) use Net::FTP; $ftp = Net::FTP->new(" "); if ($ftp == NULL)

3 { print "Could not connect to server.\n"; exit(9); } if ($ftp->login("barbu1", "StEugede")) { $ftp->cwd("/home/rpm/"); $ftp->get("readme.1st"); $ftp->quit(); } else { print "Could not login.\n"; exit(7); } #!/usr/bin/perl # initiated by Michaël HERVIEUX, Thomas MEURISSE # example of script to simulate an automatic SSH session # feel free to modify it and add random activity # launch it from your clients (use cron, etc) use Net::SSH::Perl; my $ssh = Net::SSH::Perl->new(" ",protocol => 2); $ssh->login("misc","m4grul3z"); $ssh->cmd("who"); $ssh->cmd("uname -a"); #? Simulating traffic can be a more important issue on a wireless network dedicated to honeypot activity than on a wired one, because attackers need to see traffic in order to perform some of their attacks. Bypassing 802.1X, bypassing MAC address filtering, cracking malformed WEP keys, looking at beacons, looking at SSID in the frames used for connection by clients, and so on all require existing traffic to be analyzed. 4.2 Wireless architectures You will first need at least one device that offers wireless access. If you choose to use a real Access Point, then you can safely plug it on a wired network (with at least one computer) with visible resources playing the role of targets on this fake network, and invisible resources to record data and detect intrusions (data capture). To monitor wireless-specific layer 2 attacks, one can use data capture on a wireless invisible client in mode Monitor, using software such as Kismet. An example architecture is shown below in Figure 1:

4 Figure 1: sample WiFI honeypot architecture If you want to offer Internet access on the honeypot network, to improve the realism and interaction of your network, you should be careful and filter the outgoing network traffic to forbid attacks using a kind of Intrusion Prevention System, like snort-inline from the Honeynet Project. Most of the time, people don't want to make an Internet connection available to a wireless honeypot because of the related risks. Notice however that doing so can be used to understand blackhat activities: where do they want to go on the Internet? How do they try do go on the Internet? For example, if you only propose free DNS traffic and require authentication for other services (a classic hotspot configuration), you could catch skilled attackers trying to bounce to the Internet with tools that encapsulate traffic over DNS. Such tools would reveal you the remote IP of the server they use to freely access the Internet in their unauthorized tunnel sessions (Nstxd server, for example) which could eventually be used to sue them. If blackhat people were aware of such risks, they would hesitate before doing illegal actions and the impact of wireless crimes would be reduced. Another option could be the use of wireless clients on such architecture. Usually, people deploying honeypots propose servers, but clients can be used to improve the realism or to monitor specific attacks. More specifically, on a wireless environment, clients can be used to simulate wireless traffic and also monitor layer 2 attacks and probes. In fact, some attackers listening to the wireless network traffic will recognize the presence of clients. Sometimes, those clients are not well configured and badly protected (such as laptop used from home and brought to a company) and become interesting, easy targets. As an example, an attacker could try to use a Rogue Access Point with a stronger wireless signal than the official wireless AP. A typical client will then automatically connect itself to the attacker's rogue access point and specific, evil actions can then be tried by the attacker: man in the middle attacks, denial of service, infection with a new worm that spreads itself on the rest of the legitimate network after the client reconnects itself, and so on. To look at easier solutions, one can also turn a wireless card in Master mode to simulate an Access Point, so that the honeypot is concentrated on only one computer. This is really cheap and easy to manage. Even if the honeypot is compromised, you should not have any problem if it's disconnected from your real network. Moreover, this computer could be either a high-interaction honeypot or a low-interaction honeypot. As an example, you could use a wireless computer (a

5 laptop for testing) with Honeyd, as will be explained. Figure 2: simple wireless client in Master mode, with Honeyd Another possibility would be to modify a wireless Access Point directly and transform it as a honeypot. I've begun work on that and my results should probably be released when I have enough time; to do such a funny thing, I rebuilt my own firmware on my favorite AP which is the cheap WRT54G from Linksys, and its sources have been publicly released under GPL! By slightly modifying some classic tools such as Honeyd, one can compile MIPS binaries that would work on this AP (running Linux 2.4.5) and create a very geek, customized, wireless embedded honeypot. Though that's a personal and somewhat funny solution, I suppose that official commercial products will ultimately propose wireless honeypots as well (embedded or not). Figure 3: modified access point, hacked firmware and Honeyd An additional, and rather evil possibility could be the use of a rogue access point, passively waiting for incoming unauthorized wireless clients, to automatically counterattack them. If you are interested in Evil Honeypots discussions, you should definitely come to next CanSecWest Conference organized by Dragos Ruiu [ref 3]. 5.0 Practical examples Here are two easy examples for creating wireless honeypots. 5.1 Honeyd Simulating a network behind the wireless access If you look at the work by Niels Provos, author of the well known tool called Honeyd, you'll find an example configuration to set up a fake Internet routing topology that can be used on a wireless honeypot architecture [ref 4]. This is a simple configuration to show how easy it is to simulate a huge network on a wireless environment. Such architecture was used during a conference called Libre Software Meeting 2003, where unsuspecting end users connected themselves to a fake network without seeing it was not, in fact, a real one. With such an architecture, an outside attacker could think he has found a big network and would probably lose hours before

6 understanding that it is not. Simulating a wireless AP One other interesting possibility of Honeyd is the creation of fake TCP/IP stacks to fool remote fingerprinting tools such as nmap or xprobe, and this is an easy way to create your own fake services. For example, by copying well-chosen web pages used to manage an access point, one could really simulate an AP. This technique can be useful to monitor attackers who would try to connect to the management interface using well-known default passwords, or who would try other opened services (such as attacks over SNMP, DNS, DHCP, TFTP, etc). For example, here is a quick test that could be tried on a laptop with a wireless card turned in Master mode and Honeyd listening on it. Suppose you want to simulate a Linksys WRT54 Access Point with a web server used for administration. Just ask Honeyd to simulate this stack and web server, as follows: create linksys set linksys personality " Linux Kernel " add linksys tcp port 80 "/bin/sh scripts/fakelinksys.sh" add linksys udp open 53 open add linksys udp open 67 open add linksys udp open 69 open set linksys tcp action reset bind linksys By using a tool like nmap (-O for Os Fingerprint) a remote attacker could see : Remote operating system guess: Linux Kernel And to simulate the web server used to administer the Linksys, honeyd will launch fakelinksys.sh to handle web requests. This fakelinksys.sh script could be as follows: #!/bin/sh DATE=`date` echo "== Httpd break-in attempt [$DATE] ==" >> /tmp/linksys.log while read request do LINE=`echo "$request" egrep -i "[a-z:]"` if [ -z "$LINE" ] then break fi echo "$request" >> /tmp/linksys.log done echo "==" >> /tmp/linksys.log cat << _eof_ HTTP/ Unauthorized Server: httpd Date: $DATE WWW-Authenticate: Basic realm="wrt54g" Content-Type: text/html Connection: close <HTML><HEAD><TITLE>401 Unauthorized</TITLE></HEAD> <BODY BGCOLOR="#cc9999"><H4>401 Unauthorized</H4>

7 Authorization required. </BODY></HTML> _eof_ On such architecture you should probably see incoming wireless attackers trying the default login password (linksys/admin), thinking they are really attacking such a device. 5.2 FakeAP If you remember the movie called War Games, the young adolescent was using a modem on the phone line to scan remote phone numbers and find open lines like BBSes. This activity was called wardialing, and by transposition in the wireless world, people talking about wireless scanners or wireless listeners as wardriving, or even warwalking. Wardrivers try to find open networks. A good first idea to delude those potential intruders would be to simulate as many fake networks as possible for them to lose time and patience. Targeting one network is an easy task, whereas dealing with a cloud of targets could be more difficult. This proof of concept was done with a tool called FakeAP [ref 5], free software distributed under GPL by the guys from Black Alchemy during the Defcon X. This tool can send specific wireless network traffic to fool basic attackers. As a wardriving countermeasure, it generates b beacon frames as fast as possible, by playing with fields like BSSID (MAC), ESSID, channel assignments, and so on. This trick is easily created by playing with the tools used to manage a wireless card (under Linux, that's like manually playing with: iwconfig eth1 ESSID RandomSSID channel N...). A remote, passive listener should then see thousands of fake access points! To quote the web site of the authors: "If one access point is good, 53,000 must be better." The idea behind this simple tool was quite good when it was first released, and you could even detect NetStumbler users by looking at b probe requests/responses. Whereas now, most updated tools can advise the attacker that the detected access points are unusually strange, such as these cases where no traffic is generated on the found networks. Figure 4, below, indicates a NetStumbler scan on one of these honeypots: Figure 4: NetStumbler scan on a FakeAP honeypot 6.0 Limitations If you think about deploying honeypots to fool attackers, you will have to perfectly simulate reality (a common honeypot theme -- ie, 'what is the Matrix?'). Many counter papers have recently been

8 released on the Internet because blackhat people want to prove that they are not afraid of honeypots and that they are stronger than their creators. This public game between the good guys and the bad guys will surely improve honeypots technologies, albeit passively, and new paths of research have been drawn to resolve the stealth problems. Wireless honeypots suffer from the same stealth problems that classic honeypots do, and also from specific, additional ones related to this environment. Remember that skilled attackers may be afraid of "too open" networks. So, the rules of the game are easy: the better you simulate reality, the more you'll catch skilled attackers (but in this case, intrusions rarely occur); the less you deal with stealthiness, the more you'll see successful attacks (but they are often done by 'kiddies' or inexperienced attackers). Therefore, depending of your goals, you might create honeypots with or without these options: Beacon transmission; WEP (or more generally, ciphering, that can be cracked more or less easily); MAC filtering; 802.1X authentication; Wireless traffic between clients and AP; Wireless clients with auto-connect mode enabled; Wireless networks using well known standards (802.11b, g, a?). 7.0 Conclusions Though we cannot cover all the practical and technical aspects of wireless attacks in one single document, this paper should help you with creating your own wireless honeypots. This new kind of security resource could easily become an effective way to monitor wireless intrusions attempts and to understand a blackhat's goals and their corresponding tools. Whether these people are corporate attackers, bandwidth borrowers, or cyber terrorists, they will be discovered. To conclude, one should note that there are very real examples of well known wireless honeypots already deployed: the Science Applications International Corporation (SAIC) created one of the first huge wireless honeypots in Washington DC in order to catch WiFi hackers [ref 6], as shown in the Figure 5 map, below.

9 Figure 5: SAIC's huge WiFi honeypot farm in Washington DC References [ref 1, Lance Spitzner's web site : [ref 2, Hervieux and Meurisse, Symposium Sécurité des Technologies de l'information et des Communications, SSTIC 2003, Rennes, France, UML as a Honeypot, and M._Hervieux_T._Meurisse/] [ref 3, CanSecWest 2004, Towards Evil Honeypots, when they bite back ] [ref 4, Honeyd project, by Niels Provos : wireless honeypots examples at and at [ref 5, FakeAP tool, by BlackAlchemy : [ref 6, Wi-Fi Honeypots a New Hacker Trap, by Kevin Poulsen, Credits Thanks to Lance Spitzner and other Honeynet folks for the small but interesting discussions we had about WiFi and honeypots in Chicago, during the annual Honeynet meeting 2003 (ugly WIFI network quickly set up with strange packets caught). Special greetings to the wireless experts from

10 the French Honeynet Project, team Rstack and its weird sub-team Droids (Troglocan, etc). About the Author Laurent OUDOT is a computer security engineer employed by the Commissariat a l'energie Atomique in France. On his spare time, he is a member of the team Rstack with other security addicts. Concerning honeypots, Laurent is an active member of the French Honeynet Project which is part of the Honeynet Alliance. View more articles by Laurent Oudot on SecurityFocus.

Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology. Project Proposal 1

Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology. Project Proposal 1 Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology Project Proposal 1 Project Proposal 2 Abstract Honeypot systems are readily used by organizations large and

More information

Oudot Laurent oudot@rstack.org http://rstack.org/oudot/

Oudot Laurent oudot@rstack.org http://rstack.org/oudot/ WLAN and Stealth Issues Oudot Laurent oudot@rstack.org http://rstack.org/oudot/ Agenda WLAN security & some related physical issues Problems with open services Classical solutions for TCP/IP open services

More information

Dynamic Honeypot Construction

Dynamic Honeypot Construction Dynamic Honeypot Construction 2nd Annual Alaska Information Assurance Workshop Christopher Hecker U. of Alaska, Fairbanks 9-5-2006 Presentation l Brief Introduction l Project Overview l Future Work l References

More information

WLAN Attacks. Wireless LAN Attacks and Protection Tools. (Section 3 contd.) Traffic Analysis. Passive Attacks. War Driving. War Driving contd.

WLAN Attacks. Wireless LAN Attacks and Protection Tools. (Section 3 contd.) Traffic Analysis. Passive Attacks. War Driving. War Driving contd. Wireless LAN Attacks and Protection Tools (Section 3 contd.) WLAN Attacks Passive Attack unauthorised party gains access to a network and does not modify any resources on the network Active Attack unauthorised

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

HONEYPOT SECURITY. February 2008. The Government of the Hong Kong Special Administrative Region

HONEYPOT SECURITY. February 2008. The Government of the Hong Kong Special Administrative Region HONEYPOT SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without

More information

Evading Infrastructure Security Mohamed Bedewi Penetration Testing Consultant

Evading Infrastructure Security Mohamed Bedewi Penetration Testing Consultant Evading Infrastructure Security Mohamed Bedewi Penetration Testing Consultant What infrastructure security really means? Infrastructure Security is Making sure that your system services are always running

More information

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006 WIRELESS SECURITY Information Security in Systems & Networks Public Development Program Sanjay Goel University at Albany, SUNY Fall 2006 1 Wireless LAN Security Learning Objectives Students should be able

More information

Second-generation (GenII) honeypots

Second-generation (GenII) honeypots Second-generation (GenII) honeypots Bojan Zdrnja CompSci 725, University of Auckland, Oct 2004. b.zdrnja@auckland.ac.nz Abstract Honeypots are security resources which trap malicious activities, so they

More information

Securing the system using honeypot in cloud computing environment

Securing the system using honeypot in cloud computing environment Volume: 2, Issue: 4, 172-176 April 2015 www.allsubjectjournal.com e-issn: 2349-4182 p-issn: 2349-5979 Impact Factor: 3.762 M. Phil Research Scholar, Department of Computer Science Vivekanandha College

More information

9 Simple steps to secure your Wi-Fi Network.

9 Simple steps to secure your Wi-Fi Network. 9 Simple steps to secure your Wi-Fi Network. Step 1: Change the Default Password of Modem / Router After opening modem page click on management - access control password. Select username, confirm old password

More information

Looking for Trouble: ICMP and IP Statistics to Watch

Looking for Trouble: ICMP and IP Statistics to Watch Looking for Trouble: ICMP and IP Statistics to Watch Laura Chappell, Senior Protocol Analyst Protocol Analysis Institute [lchappell@packet-level.com] www.packet-level.com www.podbooks.com HTCIA Member,

More information

HONEYD (OPEN SOURCE HONEYPOT SOFTWARE)

HONEYD (OPEN SOURCE HONEYPOT SOFTWARE) HONEYD (OPEN SOURCE HONEYPOT SOFTWARE) Author: Avinash Singh Avinash Singh is a Technical Evangelist currently worksing at Appin Technology Lab, Noida. Educational Qualification: B.Tech from Punjab Technical

More information

Wireless Security Overview. Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com

Wireless Security Overview. Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com Wireless Security Overview Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com Ground Setting Three Basics Availability Authenticity Confidentiality Challenge

More information

Security Awareness. Wireless Network Security

Security Awareness. Wireless Network Security Security Awareness Wireless Network Security Attacks on Wireless Networks Three-step process Discovering the wireless network Connecting to the network Launching assaults Security Awareness, 3 rd Edition

More information

A Whirlwind Introduction to Honeypots

A Whirlwind Introduction to Honeypots A Whirlwind Introduction to Honeypots Marcus J. Ranum What is a honeypot? A security resource thats value lies in being attacked, probed, or compromised A honeypot is more a state

More information

Divide and Conquer Real World Distributed Port Scanning

Divide and Conquer Real World Distributed Port Scanning Divide and Conquer Real World Distributed Port Scanning Ofer Maor CTO Hacktics 16 Feb 2006 Hackers & Threats I, 3:25PM (HT1-302) Introduction Divide and Conquer: Real World Distributed Port Scanning reviews

More information

Top 10 Security Checklist for SOHO Wireless LANs

Top 10 Security Checklist for SOHO Wireless LANs Introduction Corporations, government agencies, the military, and enterprises in fact all medium to large scale wireless LANs have a different set of security requirements compared to the wireless LAN

More information

Technical Brief. Wireless Intrusion Protection

Technical Brief. Wireless Intrusion Protection Technical Brief Wireless Intrusion Protection Introduction One layer of the multi-layer wireless security solution provided by Aruba Wireless Networks is the ability to lock the air using wireless intrusion

More information

WiFi Security Assessments

WiFi Security Assessments WiFi Security Assessments Robert Dooling Dooling Information Security Defenders (DISD) December, 2009 This work is licensed under a Creative Commons Attribution 3.0 Unported License. Table of Contents

More information

Advanced Honeypot System for Analysing Network Security

Advanced Honeypot System for Analysing Network Security ISSN: 2347-3215 Volume 2 Number 4 (April-2014) pp. 65-70 www.ijcrar.com Advanced Honeypot System for Analysing Network Security Suruchi Narote 1* and Sandeep Khanna 2 1 Department of Computer Engineering.

More information

Digital Active Self Defense

Digital Active Self Defense Digital Active Self Defense DEFCON 12 OUDOT Laurent oudot@rstack rstack.org http://www.rstack rstack.org/.org/oudot/ Active Defense research project, Dittrich Some references http://staff.washington.edu/dittrich/ad/

More information

Topics in Network Security

Topics in Network Security Topics in Network Security Jem Berkes MASc. ECE, University of Waterloo B.Sc. ECE, University of Manitoba www.berkes.ca February, 2009 Ver. 2 In this presentation Wi-Fi security (802.11) Protecting insecure

More information

Top 10 Security Checklist for SOHO Wireless LANs

Top 10 Security Checklist for SOHO Wireless LANs Expert Reference Series of White Papers Top 10 Security Checklist for SOHO Wireless LANs 1-800-COURSES www.globalknowledge.com Top 10 Security Checklist for SOHO Wireless LANs David Coleman, AirSpy Networks

More information

CIT 380: Securing Computer Systems

CIT 380: Securing Computer Systems CIT 380: Securing Computer Systems Scanning CIT 380: Securing Computer Systems Slide #1 Topics 1. Port Scanning 2. Stealth Scanning 3. Version Identification 4. OS Fingerprinting 5. Vulnerability Scanning

More information

Presented By: Holes in the Fence. Agenda. IPCCTV Attack. DDos Attack. Why Network Security is Important

Presented By: Holes in the Fence. Agenda. IPCCTV Attack. DDos Attack. Why Network Security is Important Presented By: Holes in the Fence Dave Engebretson, Contributing Technology writer, SDM Magazine Industry Instructor in Fiber and Networking Prevention of Security System breaches of networked Edge Devices

More information

Volume 2, Issue 3, March 2014 International Journal of Advance Research in Computer Science and Management Studies

Volume 2, Issue 3, March 2014 International Journal of Advance Research in Computer Science and Management Studies Volume 2, Issue 3, March 2014 International Journal of Advance Research in Computer Science and Management Studies Research Article / Paper / Case Study Available online at: www.ijarcsms.com Web Application

More information

Legacy 802.11 Security

Legacy 802.11 Security Legacy 802.11 Security Contents Authentication Open System Authentication Shared Key Authentication Wired Equivalent Privacy (WEP) Encryption Virtual Private Networks (VPNs) Point-to-Point Tunneling Protocol

More information

How to build and use a Honeypot. Ralph Edward Sutton, Jr. DTEC 6873 Section 01

How to build and use a Honeypot. Ralph Edward Sutton, Jr. DTEC 6873 Section 01 How to build and use a Honeypot By Ralph Edward Sutton, Jr DTEC 6873 Section 01 Abstract Everybody has gotten hacked one way or another when dealing with computers. When I ran across the idea of a honeypot

More information

Exam Questions SY0-401

Exam Questions SY0-401 Exam Questions SY0-401 CompTIA Security+ Certification http://www.2passeasy.com/dumps/sy0-401/ 1. A company has implemented PPTP as a VPN solution. Which of the following ports would need to be opened

More information

Wireless Networks. Welcome to Wireless

Wireless Networks. Welcome to Wireless Wireless Networks 11/1/2010 Wireless Networks 1 Welcome to Wireless Radio waves No need to be physically plugged into the network Remote access Coverage Personal Area Network (PAN) Local Area Network (LAN)

More information

Wireless Security: Secure and Public Networks Kory Kirk

Wireless Security: Secure and Public Networks Kory Kirk Wireless Security: Secure and Public Networks Kory Kirk Villanova University Computer Science kory.kirk@villanova.edu www.korykirk.com/ Abstract Due to the increasing amount of wireless access points that

More information

Banking Security using Honeypot

Banking Security using Honeypot Banking Security using Honeypot Sandeep Chaware D.J.Sanghvi College of Engineering, Mumbai smchaware@gmail.com Abstract New threats are constantly emerging to the security of organization s information

More information

Computer Networks: DNS a2acks CS 1951e - Computer Systems Security: Principles and Prac>ce. Domain Name System

Computer Networks: DNS a2acks CS 1951e - Computer Systems Security: Principles and Prac>ce. Domain Name System Computer Networks: DNS a2acks CS 1951e - Computer Systems Security: Principles and Prac>ce 18/02/15 Networks: DNS attacks 1 Domain Name System The domain name system (DNS) is an applica>on- layer protocol

More information

Wireless Robust Security Networks: Keeping the Bad Guys Out with 802.11i (WPA2)

Wireless Robust Security Networks: Keeping the Bad Guys Out with 802.11i (WPA2) Wireless Robust Security Networks: Keeping the Bad Guys Out with 802.11i (WPA2) SUNY Technology Conference June 21, 2011 Bill Kramp FLCC Network Administrator Copyright 2011 William D. Kramp All Rights

More information

Wireless LAN Security: Securing Your Access Point

Wireless LAN Security: Securing Your Access Point IJCSNS International Journal of Computer Science and Network Security, VOL.6 No.5B, May 2006 173 Wireless LAN Security: Securing Your Access Point Sia Sie Tung, Nurul Nadia Ahmad, Tan Kim Geok Faculty

More information

WLAN Security Why Your Firewall, VPN, and IEEE 802.11i Aren t Enough to Protect Your Network

WLAN Security Why Your Firewall, VPN, and IEEE 802.11i Aren t Enough to Protect Your Network WLAN Security Why Your Firewall, VPN, and IEEE 802.11i Aren t Enough to Protect Your Network 339 N. Bernardo Avenue, Suite 200 Mountain View, CA 94043 www.airtightnetworks.net Executive Summary Wireless

More information

Contents. vii. Preface. P ART I THE HONEYNET 1 Chapter 1 The Beginning 3. Chapter 2 Honeypots 17. xix

Contents. vii. Preface. P ART I THE HONEYNET 1 Chapter 1 The Beginning 3. Chapter 2 Honeypots 17. xix Honeynet2_bookTOC.fm Page vii Monday, May 3, 2004 12:00 PM Contents Preface Foreword xix xxvii P ART I THE HONEYNET 1 Chapter 1 The Beginning 3 The Honeynet Project 3 The Information Security Environment

More information

HONEYPOTS REVEALED Prepared by:

HONEYPOTS REVEALED Prepared by: HONEYPOTS REVEALED Prepared by: Mohamed Noordin Yusuff IT Security Officer Specialist Dip. Info Security, MA. Internet Security Mgmt(Ongoing) 1 INTRODUCTION IT Security instantly becomes an issue for anyone

More information

Using Nessus to Detect Wireless Access Points. March 6, 2015 (Revision 4)

Using Nessus to Detect Wireless Access Points. March 6, 2015 (Revision 4) Using Nessus to Detect Wireless Access Points March 6, 2015 (Revision 4) Table of Contents Introduction... 3 Why Detect Wireless Access Points?... 3 Wireless Scanning for WAPs... 4 Detecting WAPs using

More information

Hacking. Aims. Naming, Acronyms, etc. Sources

Hacking. Aims. Naming, Acronyms, etc. Sources Free Technology Workshop Hacking Hands on with wireless LAN routers, packet capture and wireless security Organised by Steven Gordon Bangkadi 3 rd floor IT Lab 10:30-13:30 Friday 18 July 2014 http://ict.siit.tu.ac.th/moodle/.-----.-----.-----..----.

More information

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES SECURITY

More information

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained home Network Vulnerabilities Detail Report Grouped by Vulnerability Report Generated by: Symantec NetRecon 3.5 Licensed to: X Serial Number: 0182037567 Machine Scanned from: ZEUS (192.168.1.100) Scan Date:

More information

Wireless Intrusion Detection Systems (WIDS)

Wireless Intrusion Detection Systems (WIDS) Systems (WIDS) Dragan Pleskonjic CONWEX Dragan_Pleskonjic@conwex.net dragan@empowerproduction.com Motivation & idea Wireless networks are forecasted to expand rapidly (Wi-Fi IEEE 802.11a/b/g ) WLANs offer

More information

VIDEO Intypedia012en LESSON 12: WI FI NETWORKS SECURITY. AUTHOR: Raúl Siles. Founder and Security Analyst at Taddong

VIDEO Intypedia012en LESSON 12: WI FI NETWORKS SECURITY. AUTHOR: Raúl Siles. Founder and Security Analyst at Taddong VIDEO Intypedia012en LESSON 12: WI FI NETWORKS SECURITY AUTHOR: Raúl Siles Founder and Security Analyst at Taddong Hello and welcome to Intypedia. Today we will talk about the exciting world of security

More information

WIRELESS SECURITY TOOLS

WIRELESS SECURITY TOOLS WIRELESS SECURITY TOOLS Johanna Janse van Rensburg, Barry Irwin Rhodes University G01j202j7@campus.ru.ac.za, b.irwin@ru.ac.za (083) 944 3924 Computer Science Department, Hamilton Building, Rhodes University

More information

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka Taxonomy of Botnet Threats Trend Micro Inc. Presented by Tushar Ranka Agenda Summary Background Taxonomy Attacking Behavior Command & Control Rallying Mechanisms Communication Protocols Evasion Techniques

More information

MITM Man in the Middle

MITM Man in the Middle MITM Man in the Middle Wifi Packet Capturing and Session Hijacking using Wireshark Introduction The main Objective of this Attack is to make a Fake Access point and send the fake ARP Packets on same Wi-Fi

More information

Wireless Honeypot: Framework, Architectures and Tools

Wireless Honeypot: Framework, Architectures and Tools International Journal of Network Security, Vol.15, No.5, PP.373-383, Sept. 2013 373 Wireless Honeypot: Framework, Architectures and Tools Radhika Goel, Anjali Sardana, and R. C. Joshi (Corresponding author:

More information

Honeypots / honeynets

Honeypots / honeynets Honeypots / honeynets presentatie naam 1 Agenda Honeypots Honeynets Honeywall presentatie naam 2 Traffic Problem: Vast quantities of normal traffic Find suspect bits presentatie naam 3 Honeypot Machine

More information

HONEYPOTS The new-way Security Analysis

HONEYPOTS The new-way Security Analysis HONEYPOTS The new-way Security Analysis By D.R.Esesve B.Tech (ECE), MPIT (Networking Technology) dresesve@hotmail.com http://www.geocities.com/dresesve Symbiosis Center for Information Technology, Pune

More information

Wireless Network Best Practices for General User

Wireless Network Best Practices for General User Wireless Network Best Practices for General User I n Hong Kong, the number of Wi-Fi access points (hotspots) has reached 31,000 in 2015 1. Unfortunately, not all of them are well-protected. In fact, wireless

More information

The next generation of knowledge and expertise Wireless Security Basics

The next generation of knowledge and expertise Wireless Security Basics The next generation of knowledge and expertise Wireless Security Basics HTA Technology Security Consulting., 30 S. Wacker Dr, 22 nd Floor, Chicago, IL 60606, 708-862-6348 (voice), 708-868-2404 (fax), www.hta-inc.com

More information

Port Scanning. Objectives. Introduction: Port Scanning. 1. Introduce the techniques of port scanning. 2. Use port scanning audit tools such as Nmap.

Port Scanning. Objectives. Introduction: Port Scanning. 1. Introduce the techniques of port scanning. 2. Use port scanning audit tools such as Nmap. Port Scanning Objectives 1. Introduce the techniques of port scanning. 2. Use port scanning audit tools such as Nmap. Introduction: All machines connected to a LAN or connected to Internet via a modem

More information

WHITE PAPER. WEP Cloaking for Legacy Encryption Protection

WHITE PAPER. WEP Cloaking for Legacy Encryption Protection WHITE PAPER WEP Cloaking for Legacy TM Encryption Protection Introduction Wired Equivalent Privacy (WEP) is the encryption protocol defined in the original IEEE 802.11 standard for Wireless Local Area

More information

Coimbatore-47, India. Keywords: intrusion detection,honeypots,networksecurity,monitoring

Coimbatore-47, India. Keywords: intrusion detection,honeypots,networksecurity,monitoring Volume 4, Issue 8, August 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Investigate the

More information

CMPT 471 Networking II

CMPT 471 Networking II CMPT 471 Networking II Firewalls Janice Regan, 2006-2013 1 Security When is a computer secure When the data and software on the computer are available on demand only to those people who should have access

More information

Norton Personal Firewall for Macintosh

Norton Personal Firewall for Macintosh Norton Personal Firewall for Macintosh Evaluation Guide Firewall Protection for Client Computers Corporate firewalls, while providing an excellent level of security, are not always enough protection for

More information

Symantec Endpoint Protection 11.0 Network Threat Protection (Firewall) Overview and Best Practices White Paper

Symantec Endpoint Protection 11.0 Network Threat Protection (Firewall) Overview and Best Practices White Paper Symantec Endpoint Protection 11.0 Network Threat Protection (Firewall) Overview and Best Practices White Paper Details: Introduction When computers in a private network connect to the Internet, they physically

More information

Attacking Automatic Wireless Network Selection. Dino A. Dai Zovi and Shane A. Macaulay {ddaizovi,smacaulay1}@bloomberg.com

Attacking Automatic Wireless Network Selection. Dino A. Dai Zovi and Shane A. Macaulay {ddaizovi,smacaulay1}@bloomberg.com Attacking Automatic Wireless Network Selection Dino A. Dai Zovi and Shane A. Macaulay {ddaizovi,smacaulay1}@bloomberg.com We made Slashdot! Hackers, Meet Microsoft "The random chatter of several hundred

More information

Wireless Security and Healthcare Going Beyond IEEE 802.11i to Truly Ensure HIPAA Compliance

Wireless Security and Healthcare Going Beyond IEEE 802.11i to Truly Ensure HIPAA Compliance Going Beyond IEEE 802.11i to Truly Ensure HIPAA Compliance 339 N. Bernardo Avenue, Suite 200 Mountain View, CA 94043 www.airtightnetworks.net Wireless LANs are prevalent in healthcare institutions. The

More information

PwC. Outline. The case for wireless networking. Access points and network cards. Introduction: OSI layers and 802 structure

PwC. Outline. The case for wireless networking. Access points and network cards. Introduction: OSI layers and 802 structure PwC Outline Wireless LAN Security: Attacks and Countermeasures 1. Introduction 2. Problems with 802.11 security 3. Attacks on and risks to Wireless Networks 4. Defending wireless networks ISACA Hong Kong

More information

DESIGN OF NETWORK SECURITY PROJECTS USING HONEYPOTS *

DESIGN OF NETWORK SECURITY PROJECTS USING HONEYPOTS * DESIGN OF NETWORK SECURITY PROJECTS USING HONEYPOTS * Karthik Sadasivam, Banuprasad Samudrala, T. Andrew Yang University of Houston Clear Lake 2700 Bay Area Blvd., Houston, TX 77058 (281) 283-3835, yang@cl.uh.edu

More information

Use of Honeypot and IP Tracing Mechanism for Prevention of DDOS Attack

Use of Honeypot and IP Tracing Mechanism for Prevention of DDOS Attack Use of Honeypot and IP Tracing Mechanism for Prevention of DDOS Attack Shantanu Shukla 1, Sonal Sinha 2 1 Pranveer Singh Institute of Technology, Kanpur, Uttar Pradesh, India 2 Assistant Professor, Pranveer

More information

Protection profile of an industrial firewall

Protection profile of an industrial firewall Version 1.0 mid-term GTCSI July 13, 2015 Preface In the whole document, the acronym ToE (Target of Evaluation) designates the component being evaluated. Text in red differs from the short-term version

More information

From Network Security To Content Filtering

From Network Security To Content Filtering Computer Fraud & Security, May 2007 page 1/10 From Network Security To Content Filtering Network security has evolved dramatically in the last few years not only for what concerns the tools at our disposals

More information

Network Defense Tools

Network Defense Tools Network Defense Tools Prepared by Vanjara Ravikant Thakkarbhai Engineering College, Godhra-Tuwa +91-94291-77234 www.cebirds.in, www.facebook.com/cebirds ravikantvanjara@gmail.com What is Firewall? A firewall

More information

SAFEGUARDING YOUR HOMEOWNERS ASSOCIATION AND COMMON AREAS

SAFEGUARDING YOUR HOMEOWNERS ASSOCIATION AND COMMON AREAS SAFEGUARDING YOUR HOMEOWNERS ASSOCIATION AND COMMON AREAS March 2011 www.cybersecurityguy.com 1 2 SAFEGUARDING YOUR HOMEOWNER'S ASSOCIATION AND COMMON AREAS Many Homeowner Associations provide security

More information

Build Your Own Security Lab

Build Your Own Security Lab Build Your Own Security Lab A Field Guide for Network Testing Michael Gregg WILEY Wiley Publishing, Inc. Contents Acknowledgments Introduction XXI xxiii Chapter 1 Hardware and Gear Why Build a Lab? Hackers

More information

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) Page 1 of 6 Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) TNCC Cybersecurity Program web page: http://tncc.edu/programs/cyber-security Course Description: Encompasses

More information

Network Attacks and Defenses

Network Attacks and Defenses Network Attacks and Defenses Tuesday, November 25, 2008 Sources: Skoudis, CounterHack; S&M Chapter 5 (including many images) CS342 Computer Security Department of Computer Science Wellesley College Networks

More information

Securing your Linksys WRT54G

Securing your Linksys WRT54G Securing your Linksys WRT54G Abstract Current implementations of the 802.11b and 802.11g wireless LAN standards have several potential pitfalls for security. However, built in security mechanisms in these

More information

Hackers: Detection and Prevention

Hackers: Detection and Prevention Computer Networks & Computer Security SE 4C03 Project Report Hackers: Detection and Prevention Due Date: March 29 th, 2005 Modified: March 28 th, 2005 Student Name: Arnold Sebastian Professor: Dr. Kartik

More information

CISCO WIRELESS CONTROL SYSTEM (WCS)

CISCO WIRELESS CONTROL SYSTEM (WCS) CISCO WIRELESS CONTROL SYSTEM (WCS) Figure 1. Cisco Wireless Control System (WCS) PRODUCT OVERVIEW Cisco Wireless Control System (WCS) Cisco Wireless Control System (WCS) is the industry s leading platform

More information

Make a folder named Lab3. We will be using Unix redirection commands to create several output files in that folder.

Make a folder named Lab3. We will be using Unix redirection commands to create several output files in that folder. CMSC 355 Lab 3 : Penetration Testing Tools Due: September 31, 2010 In the previous lab, we used some basic system administration tools to figure out which programs where running on a system and which files

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

Linux Network Security

Linux Network Security Linux Network Security Course ID SEC220 Course Description This extremely popular class focuses on network security, and makes an excellent companion class to the GL550: Host Security course. Protocols

More information

Chapter 3 Safeguarding Your Network

Chapter 3 Safeguarding Your Network Chapter 3 Safeguarding Your Network The RangeMax NEXT Wireless Router WNR834B provides highly effective security features which are covered in detail in this chapter. This chapter includes: Choosing Appropriate

More information

Ethical Hacking and Information Security. Foundation of Information Security. Detailed Module. Duration. Lecture with Hands On Session: 90 Hours

Ethical Hacking and Information Security. Foundation of Information Security. Detailed Module. Duration. Lecture with Hands On Session: 90 Hours Ethical Hacking and Information Security Duration Detailed Module Foundation of Information Security Lecture with Hands On Session: 90 Hours Elements of Information Security Introduction As technology

More information

Closing Wireless Loopholes for PCI Compliance and Security

Closing Wireless Loopholes for PCI Compliance and Security Closing Wireless Loopholes for PCI Compliance and Security Personal information is under attack by hackers, and credit card information is among the most valuable. While enterprises have had years to develop

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Part 1: Firewall as a Technique to create a virtual security wall separating your organization from the wild west of the public internet 2 1 Firewalls

More information

Wireless Encryption Protection

Wireless Encryption Protection Wireless Encryption Protection We re going to jump around a little here and go to something that I really find interesting, how do you secure yourself when you connect to a router. Now first and foremost

More information

Access Point Configuration

Access Point Configuration Access Point Configuration Developed by IT +46 Based on the original work of: Onno Purbo and Sebastian Buettrich Goals Provide a general methodology to installation and configuration of access points Give

More information

WHITE PAPER. The Need for Wireless Intrusion Prevention in Retail Networks

WHITE PAPER. The Need for Wireless Intrusion Prevention in Retail Networks WHITE PAPER The Need for Wireless Intrusion Prevention in Retail Networks The Need for Wireless Intrusion Prevention in Retail Networks Firewalls and VPNs are well-established perimeter security solutions.

More information

CT522-128 LANforge WiFIRE Chromebook 802.11a/b/g/n WiFi Traffic Generator with 128 Virtual STA Interfaces

CT522-128 LANforge WiFIRE Chromebook 802.11a/b/g/n WiFi Traffic Generator with 128 Virtual STA Interfaces 1 of 8 Network Testing and Emulation Solutions http://www.candelatech.com sales@candelatech.com +1 360 380 1618 [PST, GMT -8] CT522-128 LANforge WiFIRE Chromebook 802.11a/b/g/n WiFi Traffic Generator with

More information

Daniel Meier & Stefan Badertscher

Daniel Meier & Stefan Badertscher Daniel Meier & Stefan Badertscher 1. The definition of Honeypots 2. Types of Honeypots 3. Strength and Weaknesses 4. Honeypots in action 5. Conclusions 6. Questions 7. Discussion A honeypot is an information

More information

ROGUE ACCESS POINT DETECTION: AUTOMATICALLY DETECT AND MANAGE WIRELESS THREATS TO YOUR NETWORK

ROGUE ACCESS POINT DETECTION: AUTOMATICALLY DETECT AND MANAGE WIRELESS THREATS TO YOUR NETWORK ROGUE ACCESS POINT DETECTION: AUTOMATICALLY DETECT AND MANAGE WIRELESS THREATS TO YOUR NETWORK The Rogue Access Point Problem One of the most challenging security concerns for IT managers today is the

More information

IDS / IPS. James E. Thiel S.W.A.T.

IDS / IPS. James E. Thiel S.W.A.T. IDS / IPS An introduction to intrusion detection and intrusion prevention systems James E. Thiel January 14, 2005 S.W.A.T. Drexel University Overview Intrusion Detection Purpose Types Detection Methods

More information

1.0 Introduction. 2.0 Data Gathering

1.0 Introduction. 2.0 Data Gathering Nessus Scanning 1.0 Introduction Nessus is a vulnerability scanner, a program that looks for security bugs in software. There is a freely available open source version which runs on Unix. Tenable Security

More information

About Firewall Protection

About Firewall Protection 1. This guide describes how to configure basic firewall rules in the UTM to protect your network. The firewall then can provide secure, encrypted communications between your local network and a remote

More information

INFORMATION TECHNOLOGY MANAGEMENT COMMITTEE LIVINGSTON, NJ WWW.LIVINGSTONNJ.ORG ITMC TECH TIP ROB COONCE, MARCH 2008

INFORMATION TECHNOLOGY MANAGEMENT COMMITTEE LIVINGSTON, NJ WWW.LIVINGSTONNJ.ORG ITMC TECH TIP ROB COONCE, MARCH 2008 INFORMATION TECHNOLOGY MANAGEMENT COMMITTEE LIVINGSTON, NJ WWW.LIVINGSTONNJ.ORG What is wireless technology? ITMC TECH TIP ROB COONCE, MARCH 2008 In our world today, this may mean sitting down at a coffee

More information

Nokia Siemens Networks. CPEi-lte 7212. User Manual

Nokia Siemens Networks. CPEi-lte 7212. User Manual Nokia Siemens Networks CPEi-lte 7212 User Manual Contents Chapter 1: CPEi-lte 7212 User Guide Overview... 1-1 Powerful Features in a Single Unit... 1-2 Front of the CPEi-lte 7212... 1-2 Back of the CPEi-lte

More information

Firewall Design Principles Firewall Characteristics Types of Firewalls

Firewall Design Principles Firewall Characteristics Types of Firewalls Firewall Design Principles Firewall Characteristics Types of Firewalls Special Thanks to our friends at The Blekinge Institute of Technology, Sweden for providing the basis for these slides. Fall 2008

More information

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module CS 665: Computer System Security Network Security Bojan Cukic Lane Department of Computer Science and Electrical Engineering West Virginia University 1 Usage environment Anonymity Automation, minimal human

More information

Why VPN Alone Will not Secure your Wireless Network

Why VPN Alone Will not Secure your Wireless Network Why VPN Alone Will not Secure your Wireless Network Christian H. Mosveen Department of Computer Science University of Auckland E-mail: cmos024@ec.auckland.ac.nz Abstract Any wireless device will, because

More information

Cisco Wireless Control System (WCS)

Cisco Wireless Control System (WCS) Data Sheet Cisco Wireless Control System (WCS) PRODUCT OVERVIEW Cisco Wireless Control System (WCS) Cisco Wireless Control System (WCS) is the industry s leading platform for wireless LAN planning, configuration,

More information

Detection of illegal gateways in protected networks

Detection of illegal gateways in protected networks Detection of illegal gateways in protected networks Risto Vaarandi and Kārlis Podiņš Cooperative Cyber Defence Centre of Excellence Tallinn, Estonia firstname.lastname@ccdcoe.org 1. Introduction In this

More information

Wireless Threats To Corporate Security A Presentation for ISACA UK Northern Chapter

Wireless Threats To Corporate Security A Presentation for ISACA UK Northern Chapter Wireless Threats To Corporate Security A Presentation for ISACA UK Northern Chapter Introduction Who are we? Matt Moore, Senior Consultant @ PenTest Ltd. Mark Rowe, Technical Director @ PenTest Ltd. What

More information

Pension Benefit Guaranty Corporation. Office of Inspector General. Evaluation Report. Penetration Testing 2001 - An Update

Pension Benefit Guaranty Corporation. Office of Inspector General. Evaluation Report. Penetration Testing 2001 - An Update Pension Benefit Guaranty Corporation Office of Inspector General Evaluation Report Penetration Testing 2001 - An Update August 28, 2001 2001-18/23148-2 Penetration Testing 2001 An Update Evaluation Report

More information

Security Technology: Firewalls and VPNs

Security Technology: Firewalls and VPNs Security Technology: Firewalls and VPNs 1 Learning Objectives Understand firewall technology and the various approaches to firewall implementation Identify the various approaches to remote and dial-up

More information